Simplify Logo

Full-Time

Associate Threat Intel Analyst

Posted on 7/25/2024

Fortra

Fortra

1,001-5,000 employees

Cybersecurity solutions for businesses and enterprises

Data & Analytics

Senior

Remote in Canada

Category
Cybersecurity
IT & Security
Required Skills
JavaScript
MySQL
MongoDB
Data Analysis
HTML/CSS
Excel/Numbers/Sheets
Requirements
  • 5+ years in security operations, or 1-3 years in intelligence analysis or investigative journalism
  • Strong understanding of social engineering techniques, phishing threats, and digital impersonation tactics
  • Experience analyzing email-based threats, including familiarity with SMTP and email header analysis
  • Fluent in reading web-based scripting languages including HTML, PHP, and JavaScript
  • Able to effectively develop intelligence requirements to an RFI via interaction with stakeholders
  • Exceptional research skills using both OSINT and private threat data
  • Experience querying both relational and non-relational databases
  • Outstanding data analysis skills and experience with data analysis tools, including Microsoft Excel
  • Exceptionally strong analytical reasoning, problem solving, and decision-making skills
  • Exceptional ability to write reports communicating complex research findings to a broad audience
  • Able to effectively present analytical findings to a wide range of audiences
  • Ability to work independently and effectively as part of a remote team with minimal supervision
  • Relentless curiosity and desire to self-develop in order to keep up with the evolving threat landscape
  • Intermediate scripting knowledge, and a passion for automating routine or repetitive tasks
  • Experience with querying MySQL, MSSQL, Athena, MongoDB, and ELK systems
  • Familiarity with web-application penetration testing principles. Note: this job is not a pen-testing role
  • Experience analyzing web traffic using Wireshark, developer tools, or other mechanisms
  • Experience DE obfuscating code to facilitate analysis
Responsibilities
  • Actively research a variety of cyber threats using technical analysis techniques, data analysis, and both open-source and deep/dark web intelligence gathering
  • Produce both long and short form finished intelligence products taking the form of threat reports, intelligence briefings, whitepapers, and RFI deliverables
  • Partner with Marketing and other content teams to translate intelligence findings into blog posts and other material demonstrating Fortra’s thought leadership
  • Perform cutting-edge research on BEC and other types of phishing attacks
  • Write intelligence alerts, threat reports, whitepapers, and blog posts based on research findings from the Fortra’s Threat Intelligence teams
  • Participate in a peer review process of intelligence deliverables by providing notes and constructive feedback
  • Analyze threats to identify novel adversary capabilities, tactics, techniques, and procedures
  • Conduct data analysis to identify notable trends and activity groups in email-delivered, Account Takeover, and Digital Impersonation activity across the cybercrime ecosystem
  • Monitor previously identified activity groups over time to track activity and evolution in their behavior
  • Engage with customers and internal stakeholders to conduct RFI intake briefings and communicate threat research findings. This will involve presenting findings to key stakeholders
  • Other duties as assigned

Fortra provides cybersecurity solutions aimed at protecting businesses from various cyber threats. Their products include threat detection and response, data protection, network security, and automation tools, all designed to work together seamlessly. This integration allows clients to enhance their security measures efficiently. Fortra distinguishes itself from competitors by focusing on customer needs, offering scalable solutions that can adapt as businesses grow. The company's goal is to simplify cybersecurity for its clients, ensuring they can operate securely in an increasingly complex digital landscape.

Company Stage

Private

Total Funding

N/A

Headquarters

Eden Prairie, Minnesota

Founded

1991

Growth & Insights
Headcount

6 month growth

14%

1 year growth

2%

2 year growth

14%
Simplify Jobs

Simplify's Take

What believers are saying

  • Fortra's recognition as a Top Player in Email Security and recipient of the Cybersecurity Excellence Award underscores its industry leadership and innovation.
  • The strategic partnership with Lookout enhances Fortra's capabilities in providing robust security for decentralized and hybrid workforces, addressing modern cybersecurity challenges.
  • Continuous updates and patches, such as those for GoAnywhere MFT, demonstrate Fortra's proactive stance in addressing vulnerabilities and maintaining client trust.

What critics are saying

  • The cybersecurity market is highly competitive, requiring Fortra to continuously innovate to maintain its edge.
  • Recent vulnerabilities in Fortra's GoAnywhere MFT product could impact its reputation and client trust if not managed effectively.

What makes Fortra unique

  • Fortra's rebranding from HelpSystems signifies a focused shift towards a comprehensive cybersecurity portfolio, setting it apart from its previous broader IT management scope.
  • The integration of Lookout's Cloud Security Platform into Fortra's Digital Guardian Secure Service Edge solution highlights its commitment to cutting-edge, data-centric cloud security.
  • Fortra's customer-centric approach, emphasizing scalable and integrated solutions, ensures that clients receive tailored cybersecurity measures that grow with their needs.
INACTIVE